Malware

Dropped:Generic.Malware.SB.C6D73E1F removal

Malware Removal

The Dropped:Generic.Malware.SB.C6D73E1F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Malware.SB.C6D73E1F virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates known PcClient mutex and/or file changes.
  • Anomalous binary characteristics

How to determine Dropped:Generic.Malware.SB.C6D73E1F?


File Info:

crc32: 0FC4DA5B
md5: 1f0cc67683a722384939585e600ba302
name: 1F0CC67683A722384939585E600BA302.mlw
sha1: e16d6f43aa077d38b04eaf1098bdf0320f9e449c
sha256: 8c726a26000cf79ec030a2ace6291953c2ff4ebf32675503117d590ae13f2b3a
sha512: 0c809f2a21a23830ee915fdab31de3656eb38116fc177d5d10c9c2865f395c7378567717ea6b6595d9a0748fae1cf1a6937dfd97601bf34116781a7e60608188
ssdeep: 3072:lDskFLzTz69/4LJccv5tHXgoYktmBHALhhKbgPwkvx+A+7psBYIwxaiyN+KYtIL:lQk5zTz69QLJccv5tHXgoYktmBHALhh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Generic.Malware.SB.C6D73E1F also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0032d94a1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.18798
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Farfli
ALYacDropped:Generic.Malware.SB.C6D73E1F
ZillyaDropper.Delf.Win32.12211
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.dfd5cbb9
K7GWTrojan ( 0032d94a1 )
Cybereasonmalicious.683a72
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDropper.Delf.NYO
APEXMalicious
TotalDefenseWin32/Bancos.ABHB
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-351416
KasperskyTrojan-Ransom.Win32.Blocker.iuik
BitDefenderDropped:Generic.Malware.SB.C6D73E1F
NANO-AntivirusTrojan.Win32.Drop.rgzhd
ViRobotTrojan.Win32.A.Scar.170496
MicroWorld-eScanDropped:Generic.Malware.SB.C6D73E1F
TencentWin32.Trojan.Blocker.Dyqu
Ad-AwareDropped:Generic.Malware.SB.C6D73E1F
SophosML/PE-A + Mal/Behav-214
ComodoTrojWare.Win32.PSW.OnLineGames.~DQR@1ez977
BitDefenderThetaAI:Packer.B74EC9311C
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
TrendMicroBKDR_HUPIGON.GEN
McAfee-GW-EditionGenericRXEP-BJ!1F0CC67683A7
FireEyeGeneric.mg.1f0cc67683a72238
EmsisoftDropped:Generic.Malware.SB.C6D73E1F (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraDR/Delphi.Gen
KingsoftHeur.SSC.1064462.1216.(kcloud)
MicrosoftRansom:Win32/Blocker
AegisLabTrojan.Win32.Blocker.j!c
GDataDropped:Generic.Malware.SB.C6D73E1F
TACHYONRansom/W32.DP-Blocker.172032
AhnLab-V3Trojan/Win32.Agent.R105261
McAfeeGenericRXEP-BJ!1F0CC67683A7
MAXmalware (ai score=85)
VBA32BScope.Trojan.SvcHorse.01643
PandaGeneric Malware
TrendMicro-HouseCallBKDR_HUPIGON.GEN
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.GenAsa!/rE7QATmusw
IkarusBackdoor.Win32.Hupigon
FortinetW32/QQPass.FQ!tr.pws
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Backdoor.Win32.GrayPigeon.P

How to remove Dropped:Generic.Malware.SB.C6D73E1F?

Dropped:Generic.Malware.SB.C6D73E1F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment